Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Single sign-on (SSO) allows users, who are authenticated against one application, gain access to multiple other related applications as well without having to repeatedly authenticate themselves. It also allows the web applications gain access to a set of back-end services with the logged-in user's access rights, and the back-end services can authorize the user based on different claims like user role.

...

Configuring WSO2 Identity Server as a SAML 2.0 SSO Identity Provider

  1. Download and set up WSO2 Identity Server (version 4.6.0 is used here). See https://docs.wso2.org/display/IS460/Getting+Started in the IS documentation for installation instructions. 
  2. Start the IS server and log in to its Management Console UI.  
  3. Select the SAML SSO menu under the Main menu in the left pane.

    Image Modified
     
  4. The SAML SSO window opens. Add the following configurations under section Register New Service Provider to register the API Manager applications as SSO service providers. Use the exact same values, which were used to configure the API Manager web applications.

    To register API Publisher as an SSO service provider:
      • Issuer : API_PUBLISHER
      • Assertion Consumer URL : https://localhost:9443/publisher/jagg/jaggery_acs.jag. Change the IP and port accordingly. This is the url for the acs page in your running publisher app.
      • Select the options Use fully qualified username in the SAML Response, Enable Response Signing, Enable Assertion Signing and Enable Single Logout.

      • Click Register once done.

    To register API Store as an SSO service provider:

      • Issuer : API_STORE
      • Assertion Consumer URL : https://localhost:9443/store/jagg/jaggery_acs.jag. Change the IP and port accordingly. This is the url for the acs page in your running store app.
      • Select the options Use fully qualified username in the SAML Response, Enable Response Signing, Enable Assertion Signing and Enable Single Logout.

      • Click Register once done.

    For example:

...

  1. Navigate to <AM_Home>/repository/deployment/server/jaggeryapps/publisher/site/conf/site.json, and modify the following configurations found under section ssoConfiguration.
    • enabled : Set this value to true to enable SSO in the application.
    • issuer : API_PUBLISHER. This value can change depending on the Issuer value defined in WSO2 IS SSO configuration.
    • identityProviderURLhttps://localhost:9444/samlsso. Change the IP and port accordingly. This is the redirecting SSO url in your running WSO2 IS server instance.
    • keyStoreName : The location for the default key-store, which is wso2carbon.jks used by WSO2 IS (running identity provider). For example, repository/resources/security/wso2carbon.jks
    • keyStorePassword : Password for the above keystore.
    • identityAlias: wso2carbon.
  2. Similarly configure the API Store with SSO. The only difference for API Store SSO configurations is setting API_STORE as the issuer.
  3. Once done, access the API Publisher application by typing the URL https://localhost:<Port number>/publisher (e.g. https://localhost:9443/publisher) in your browser. Observe the request redirect to the WSO2 IS SAML2.0 based SSO login page. For example,
  4. Enter user credentials. If the user authentication is successful against WSO2 IS, it will redirect to the API Publisher web application with the user already authenticated. Next, access
  5. Access the API Store application, click its Login link and verify that the same user is already authenticated in API Store as well.

...